EP1750218A2 - Endgerät, Methode zur Kontrolle eines Endgerätes, Programm zur Kontrolle eines Endgerätes und computerlesbares Medium zur Speicherung eines Programmes zur Kontrolle eines Endgerätes - Google Patents

Endgerät, Methode zur Kontrolle eines Endgerätes, Programm zur Kontrolle eines Endgerätes und computerlesbares Medium zur Speicherung eines Programmes zur Kontrolle eines Endgerätes Download PDF

Info

Publication number
EP1750218A2
EP1750218A2 EP06015905A EP06015905A EP1750218A2 EP 1750218 A2 EP1750218 A2 EP 1750218A2 EP 06015905 A EP06015905 A EP 06015905A EP 06015905 A EP06015905 A EP 06015905A EP 1750218 A2 EP1750218 A2 EP 1750218A2
Authority
EP
European Patent Office
Prior art keywords
terminal apparatus
power supply
available area
current position
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP06015905A
Other languages
English (en)
French (fr)
Other versions
EP1750218A3 (de
Inventor
Tomoyuki c/o Seiko Epson Corporation Kurata
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Seiko Epson Corp
Original Assignee
Seiko Epson Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Seiko Epson Corp filed Critical Seiko Epson Corp
Publication of EP1750218A2 publication Critical patent/EP1750218A2/de
Publication of EP1750218A3 publication Critical patent/EP1750218A3/de
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Definitions

  • the present invention relates to a terminal apparatus with an unauthorized use prevention function, a control method of the terminal apparatus, a control program for the terminal apparatus, and a computer readable recording medium for storing the control program for the terminal apparatus.
  • secret information trade secrets and technical secrets (hereinafter, referred to as secret information) stored in a personal computer and the like are used by a person who is permitted to use them (hereinafter, referred to as authorized person) only in authorized mode (hereinafter, referred to as allowed mode).
  • authorized person a person who is permitted to use them
  • allowed mode authorized mode
  • secret information may be abstracted from a personal computer by a person other than an authorized person, or an authorized person may use secret information stored in a personal computer and the like in a mode other than the allowed mode (hereinafter, referred to as unauthorized use).
  • unauthorized user a person who will attempt unauthorized use
  • an area where the functions of the mobile terminal are not limited hereinafter, referred to as inside an available area
  • a function limited area hereinafter, referred to as outside an available area
  • an advantage of some aspects of the invention is to provide a terminal apparatus which can make it impossible to obtain secret information fromamobile terminal even if an unauthorized user enters inside an available area after using the mobile terminal outside the available area, a control method of the terminal apparatus, a control program for the terminal apparatus, and a computer readable recording medium for storing the control program for the terminal apparatus.
  • a terminal apparatus which stores secret information includes: available area information storage means for storing available area information which indicates an available area of the terminal apparatus; current position information generating means for generating current position information which indicates a current position of the terminal apparatus when the terminal apparatus is activated; available area inside/outside determining means for determining whether or not a current position indicated in the current position information falls within the available area; available area outside power supply disconnecting means for disconnecting the power supply of the terminal apparatus when the available area inside/outside determining means determines that the current position does not fall within the available area; authenticating means for determining whether or not authentication of an authorized person permitted to use the terminal apparatus is possible using the terminal apparatus user's authentication information when the terminal apparatus is restarted once power supply is disconnected by the available area outside power supply disconnecting means; and authentication impossible power supply disconnecting means for disconnecting the power supply of the terminal apparatus when the authenticating means determines that the authentication is impossible.
  • the terminal apparatus can determine whether or not the current position falls within the available area using the available area inside/outside determining means.
  • the terminal apparatus can disconnect the power supply of the terminal apparatus using the available area outside power supply disconnecting means when the current position does not fall within the available area.
  • the terminal apparatus can prevent the secret information from being used by an unauthorized user outside the available area.
  • the terminal apparatus can authenticate an authorized user permitted to use the terminal apparatus using the terminal apparatus user' s authentication information using the authenticating means when the terminal apparatus is restarted once the power supply is disconnected by the available area outside power supply disconnecting means.
  • the terminal apparatus can disconnect the power supply of the terminal apparatus using the authentication impossible power supply disconnecting means when authentication by the authenticating means is impossible.
  • the terminal apparatus disconnects the power supply unless authentication is performed by the authenticatingmeans even if the terminal apparatus falls within the available area after disconnecting the power supply outside the available area.
  • a second aspect of the invention is a terminal apparatus with a structure according to the first aspect of the invention, wherein usage history information recording means for recording the current position information, dates and times at which the current position information is generated, and the identification information.
  • the terminal apparatus can retain records of a person, time, and place that the terminal apparatus is used using the usage history information recording means.
  • a third aspect of the invention is a terminal apparatus with the structure according to any of the first and the second aspect of the invention includes current position information transmitting means for transmitting the current position information to a predetermined secret information management apparatus when the available area inside/outside determining means determines that a current position of the terminal apparatus is outside the available area.
  • the terminal apparatus can transmit the current position information to the secret information management apparatus using the current position information transmitting means when the terminal apparatus is used outside the available area.
  • the secret information management apparatus can inform a user (manager) of the fact that the terminal apparatus is used at a certain place outside the available area.
  • a fourth aspect of the invention is a terminal apparatus with the structure according to any of the first through the third aspect of the invention includes secret information erasing means for erasing the secret information when authentication by the authenticating means is impossible.
  • the terminal apparatus can reliably prevent the secret information from being used by an unauthorized user using the secret information erasing means.
  • a control method of a terminal apparatus includes the steps of: generating current position information which indicates a current position of a terminal apparatus by means of the terminal apparatus which stores secret information when the terminal apparatus is activated; determining available area inside or outside for determining whether or not a current position of the terminal apparatus indicated in the current position information falls within an available area of the terminal apparatus by means of the terminal apparatus; disconnecting available area outside power supply for disconnecting the power supply of the terminal apparatus by means of the terminal apparatus when it is determined that the current position does not fall within the available area at the step of determining available area inside or outside; authenticating for determining whether or not authentication of an authorized person permitted to use the terminal apparatus is possible using the terminal apparatus user' s authentication information by means of the terminal apparatus when the terminal apparatus is restarted once power supply is disconnected at the step of disconnecting available area outside power supply; and disconnecting authentication impossible power supply for disconnecting the power supply of the terminal apparatus by means of the terminal apparatus when it is determined that authentication is impossible at the step of
  • a control program for a terminal apparatus instructs a computer to perform the steps of: generating current position information which indicates a current position of a terminal apparatus by means of the terminal apparatus which stores secret information when the terminal apparatus is activated; determining available area inside or outside for determining whether or not a current position of the terminal apparatus indicated in the current position information falls within an available area of the terminal apparatus by means of the terminal apparatus; disconnecting available area outside power supply for disconnecting the power supply of the terminal apparatus by means of the terminal apparatus when it is determined that the current position does not fall within the available area at the step of determining available area inside or outside; authenticating for determining whether or not authentication of an authorized person permitted to use the terminal apparatus is possible using the terminal apparatus user's authentication information by means of the terminal apparatus when the terminal apparatus is restarted once power supply is disconnected at the step of disconnecting available area outside power supply; and disconnecting authentication impossible power supply for disconnecting the power supply of the terminal apparatus by means of the terminal apparatus
  • a computer readable recording medium for storing a control program for a terminal apparatus instructs a computer to perform the steps of: generating current position information which indicates a current position of a terminal apparatus by means of the terminal apparatus which stores secret information when the terminal apparatus is activated; determining available area inside or outside for determining whether or not a current position of the terminal apparatus indicated in the current position information falls within an available area of the terminal apparatus by means of the terminal apparatus; disconnecting available area outside power supply for disconnecting the power supply of the terminal apparatus by means of the terminal apparatus when it is determined that the current position does not fall within the available area at the step of determining available area inside or outside; authenticating for determining whether or not authentication of an authorized person permitted to use the terminal apparatus is possible using the terminal apparatus user's authentication information by means of the terminal apparatus when the terminal apparatus is restarted once power supply is disconnected at the step of disconnecting available area outside power supply; and disconnecting authentication impossible power supply for disconnecting the power supply of the terminal apparatus by means of
  • Fig. 1 schematically shows an unauthorized use preventing system in an embodiment according to the invention.
  • Fig. 2 schematically shows an example of available area and the like.
  • Fig. 3 schematically shows a main hardware structure of a PC.
  • Fig. 4 schematically shows a main software structure of the PC.
  • Fig. 5 schematically shows a flowchart of an operation example of the unauthorized use preventing system.
  • Fig. 1 schematically illustrates an unauthorized use preventing system 10 according to an embodiment of the invention.
  • Fig. 2 illustrates an example of an area X and the like.
  • the unauthorized use preventing system 10 includes a personal computer 20 (hereinafter, referred to as PC 20).
  • the PC 20 stores secret information 152 (see Fig. 4) such as trade secrets and technical secrets.
  • the PC 20 is an example of terminal apparatus.
  • the PC 20 is only available within an available area X (hereinafter, referred to as area X) in Fig. 2.
  • the PC 20 resides in a certain company, and certain employees of the company are permitted to use it.
  • the employees permitted to use the PC 20 have a unique authentication identification number (hereinafter, referred to as authentication ID), respectively.
  • authentication ID a unique authentication identification number
  • Persons who are permitted to use the PC 20 are referred to as authorized persons.
  • the PC 20 includes a GPS (Global Positioning System) apparatus 36, allowing reception of signals, such as S1, S2, S3 and S4 from GPS satellites 12a, 12b, 12c and 12d.
  • GPS Global Positioning System
  • the PC 20 also includes a communication apparatus 38, allowing communication with a management server 60 via a base station 50 and a lease line 55.
  • the management server 60 is an example of secret information management apparatus.
  • the management server 60 also resides in a company, and manages the availability of the PC 20.
  • the terminal apparatus may be a mobile terminal (portable mobile terminal) for storing secret information, such as a projector, a printer, a cellular phone, a PHS (Personal Handy-phone System), PDA (Personal Digital Assistance), or the like.
  • Main Hardware Structure of PC 20 Fig. 3 schematically illustrates a main hardware structure of the PC 20.
  • the PC 20 is equipped with a bus 22.
  • a CPU (Central Processing Unit) 24, a storage apparatus 26, an external storage apparatus 28, and the like are connected with the bus 22.
  • the storage apparatus 26 may be a RAM (Random Access Memory), a ROM (Read Only Memory), or the like.
  • the external storage apparatus 28 may be a HDD (Hard Disk Drive) or the like.
  • an input apparatus 30 for inputting each piece of information a display apparatus 32 for displaying each piece of information, and a clock 34 for calculating times and dates are connected with the bus 22.
  • the GPS apparatus 36 and the communication apparatus 38 are also connected with the bus 22.
  • An IC reader 40 is also connected with the bus 22.
  • the IC reader 40 is an apparatus for reading information from IC cards of terminal 20 users.
  • a power supply 42, a power supply button 44, and an external interface 46 are also connected with the bus 22.
  • Main Software Structure of PC 20 Fig. 4 schematically illustrates a main software structure of the PC 20.
  • the PC 20 includes a control section 100 for controlling each section, a GPS section 102 corresponding to the GPS apparatus 36 in Fig. 3, a communicating section 104 corresponding to the communication apparatus 38, an IC reader section 106 corresponding to the IC reader 40, a clock section 108 corresponding to the clock 34, and the like.
  • the PC 20 also includes a first storage section 110 for storing each program and a second storage section 150 for storing each piece of information.
  • the PC 20 stores the secret information 152 in the second storage section 150.
  • the secret information 152 is an example of secret information, such as information which indicates trade secrets and technical secrets.
  • the PC 20 stores satellite orbit information 154 in the second storage section 150.
  • the satellite orbit information 154 includes almanac 154a which indicates rough satellite orbits of all GPS satellites 12a and the like (see Fig. 1), and ephemeris 154b which indicates accurate satellite orbits of each satellite 12a or the like.
  • the PC 20 uses the satellite orbit information 154 for positioning.
  • the PC 20 stores an authentication flag 156 in the second storage section 150.
  • the authentication flag 156 is "1" the authentication flag is turned on, which means that authentication is needed.
  • the power supply 42 (see Fig. 3) is disconnected unless the PC 20 performs authentication.
  • the authentication flag 156 when the authentication flag 156 is "0", the authentication flag is turned off, which means that authentication is not needed. In other words, when the authentication flag 156 is "0", the PC 20 does not perform authentication but does continue processing.
  • the PC 20 stores authentication information 158 in the second storage section 150.
  • the authentication information 158 includes authentication IDs corresponding to one or more of persons who are permitted to use the PC 20.
  • the PC 20 stores available area information 160 in the second storage section 150.
  • the available area information 160 is information which indicates an area X where the PC 20 is available.
  • the area X is an example of available areas.
  • the second storage section 150 is an example of available area information storage means.
  • the PC 20 stores a positioning position information generating program 112 in the first storage section 110.
  • the positioning position information generating program 112 is a program that the control section 100 generates positioning position information 162 which indicates a positioning position P based on the signals S1 and the like obtained using the GPS section 102.
  • the positioning position information 162 is an example of current position information.
  • the positioning position information generating program 112 and the control section 100 is an example of the current position information generating means.
  • control section 100 refers to the almanac 154a, and identifies the GPS satellites 12a and the like which are observable at the current time clocked by the clock 34 (see Fig. 3).
  • the control section 100 then receives the signals S1 and the like from, for example, three or more of GPS satellites 12a and the like using the GPS section 102, and calculates a pseudo range which is the distance between each GPS satellite 12a or the like and the PC 20 based on a delay time which is a difference between the time at which the signal S1 or the like is transmitted from each GPS satellite 12a or the like and the time at which it is received by the PC 20.
  • the ephemeris 154b and the above-mentioned pseudo range are used for positioning the current position to calculate the positioning position P.
  • the control section 100 stores the generated positioning position information 162 in the second storage section 150.
  • the positioning position information 162 is information which indicates the coordinates of the positioning position P defined by, for example, a latitude, a longitude, and an altitude.
  • the PC 20 may generate the positioning position information 162 through base station positioning which uses communication radio waves from multiple base stations 50, or through short-distance wireless positioning which uses multiple short-distance wireless radio waves (radio waves transmitted from a wireless LAN or the like).
  • the PC 20 stores a positioning position evaluating program 114 in the first storage section 110.
  • the positioning position evaluating program 114 is a program that the control section 100 determines whether or not the positioning position P indicated in the aforementioned positioning position information 162 falls within the area X.
  • the positioning position evaluating program 114 and the control section 100 is an example of the available area inside/outside determining means.
  • the positioning position evaluating program 114 is a program that the control section 100 disconnects the power supply 42 (see Fig. 3) when it is determined that the positioning position P does not fall within the area X.
  • the positioning position evaluating program 114 and the control section 100 is an example of the available area outside power supply disconnecting means.
  • control section 100 does not disconnect the power supply 42 but does continue processing when the positioning position P falls within the area X.
  • control section 100 disconnects the power supply 42 when the positioning position P does not fall within the area X.
  • the PC 20 stores an authenticating program 116 in the first storage section 110.
  • the authenticating program 116 is a program that the control section 100 determines whether or not authentication of an authorized person permitted to use the PC 20 is possible using the PC 20 user' s authentication ID when the power supply button 44 (see Fig. 3) is pressed, the power supply 42 is connected, and the PC 20 is restarted once it is determined that the positioning position P does not fall within the area X and the power supply 42 is thereby disconnected.
  • the authentication ID is an example of identification information.
  • the authenticating program 116 and the control section 100 is an example of authenticating means.
  • control section 100 reads information from IC cards (not shown in the drawing) of users using the IC reader 40 (see Fig. 3).
  • a read authentication ID matches with any of authentication IDs indicated in the authentication information 158, it is determined that authentication of an authorized person is possible.
  • it matches with no authentication ID it is determined that authentication is impossible.
  • the IC reader 40 reads information from, for example, a contact type IC card, but not limited to this, and it may read information by receiving wireless radio waves from a non-contact type IC card.
  • the authenticating program 116 is a program that the control section 100 disconnects the power supply 42 when it is determined that the authentication of an authorized person is impossible.
  • the authenticating program 116 and the control section 100 is an example of the authentication impossible power supply disconnecting means.
  • control section 100 disconnects the power supply 42 when no authentication ID is entered within a predetermined time, for example, 10 seconds (s).
  • the PC 20 stores a usage history information generating program 118 in the first storage section 110.
  • the usage history information generating program 118 is a program that the control section 100 generates usage history information 164 by recording the positioning position information 162, dates and times at which the positioning position information 162 is generated, and authentication IDs read from the IC cards of the users.
  • the usage history information generating program 118 and the control section 100 is an example of usage history information generating means.
  • the PC 20 clocks dates and times at which the positioning position information 162 is generated using the clock section 108.
  • the PC 20 stores a positioning position information transmitting program 120 in the first storage section 110.
  • the positioning position information transmitting program 120 is a program that the control section 100 transmits the positioning position information 162 to the management server 60 (see Fig. 1) when it is determined that the positioning position P does not fall within the area X.
  • the positioning position information transmitting program 120 and the control section 100 is an example of the current position information transmitting means.
  • the PC 20 stores a secret information erasing program 122 in the first storage section 110.
  • the secret information erasing program 122 is a program that the control section 100 erases the secret information 152 when authentication of an authorized user is impossible.
  • the secret information erasing program 122 and the control section 100 is an example of secret information erasing means.
  • the unauthorized use preventing system 10 is configured as described above.
  • the PC 20 can determine whether or not the positioning position P falls within the area X.
  • the PC 20 can disconnect the power supply 42 (see Fig. 3) when the positioning position P does not fall within the area X.
  • the PC 20 can also determine whether or not authentication of an authorized user permitted to use the PC 20 is possible using the PC 20 user's authentication ID when the PC 20 is restarted once it is determined that the positioning position P does not fall within the area X and the power supply 42 is thereby disconnected.
  • the PC 20 can then disconnect the power supply 42 when authentication of an authorized user is impossible.
  • the PC 20 disconnects the power supply 42 unless authentication is performed even if the PC 20 falls within the area X after disconnecting the power supply 42 outside the area X.
  • the PC 20 can generate the usage history information 164 (see Fig. 4), a record of a person, time, and place that the PC 20 is used can be retained.
  • the PC 20 can transmit the positioning position information 162 to the management server 60 when the PC 20 is used outside the area X.
  • the management server 60 can inform a user (manager) of the fact that the PC 20 is used at a certain place outside the area X.
  • the PC 20 erases the secret information 152 when authentication is impossible, it is certainly possible to prevent the secret information 152 from being used by an unauthorized user.
  • Fig. 5 schematically illustrates a flowchart of an operation example of the unauthorized use preventing system 10 according to the embodiment.
  • the PC 20 determines whether or not the power supply button 44 (see Fig. 3) is pressed (step ST1 in Fig. 5). When it determines that the power supply button 44 is pressed, it determines whether or not authentication is needed (step ST2) .
  • step ST2 the PC 20 determines whether or not the authentication flag is 1.
  • step ST3 determines whether or not an authentication ID is received.
  • step ST10 power supply disconnecting processing is carried out.
  • step ST3 determines whether or not authentication is possible.
  • the aforementioned steps ST3 and ST4 is an example of the step of authenticating.
  • step ST10 is an example of the step of disconnecting the authentication impossible power supply.
  • step ST5 When the PC 20 determines that authentication is possible in step ST4, the authentication flag is set to 0 (step ST5).
  • step ST6 is an example of the step of generating current position information. It should be noted that even when the PC 20 determines that authentication is not needed in the aforementioned step ST2, the processing proceeds to the step ST6, and the positioning position information 162 is generated.
  • the PC 20 determines whether or not the positioning position P falls within the available area X (step ST7).
  • the step ST7 is an example of the step of determining available area inside/outside.
  • step ST7 When the PC 20 determines that the positioning position P falls within the available area X in step ST7, it continues activation processing (step ST8).
  • step ST7 when the PC 20 determines that the positioning position P does not fall within the available area X in step ST7, the authentication flag is set to 1 (step ST9), and the power supply disconnecting processing is carried out (step ST10).
  • the step ST10 is an example of the step of disconnecting the available area outside power supply.
  • a program storing medium used to install such control program and the like for the terminal apparatus on the computer, and enable them to be performed by the computer may be not only a package medium such as a flexible disc such as a floppy (R), a CD-ROM (Compact Disc Read Only Memory), a CD-R (Compact Disc Recordable), a CD-RW (Compact Disc-Rewritable), a DVD (Digital Versatile Disc) or the like, but also a semiconductor memory, a magnetic disc, or a magnetic optical disc in which a program is temporarily or permanently stored.
  • a package medium such as a flexible disc such as a floppy (R), a CD-ROM (Compact Disc Read Only Memory), a CD-R (Compact Disc Recordable), a CD-RW (Compact Disc-Rewritable), a DVD (Digital Versatile Disc) or the like, but also a semiconductor memory, a magnetic disc, or a magnetic optical disc in which a
  • the present invention is not limited to the above-described respective embodiments. Further, the above-described respective embodiments may be combined with each other.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Power Sources (AREA)
  • Telephone Function (AREA)
EP06015905A 2005-08-02 2006-07-31 Endgerät, Methode zur Kontrolle eines Endgerätes, Programm zur Kontrolle eines Endgerätes und computerlesbares Medium zur Speicherung eines Programmes zur Kontrolle eines Endgerätes Withdrawn EP1750218A3 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2005224088A JP2007043378A (ja) 2005-08-02 2005-08-02 端末装置、端末装置の制御方法、端末装置の制御プログラム、端末装置の制御プログラムを記録したコンピュータ読み取り可能な記録媒体

Publications (2)

Publication Number Publication Date
EP1750218A2 true EP1750218A2 (de) 2007-02-07
EP1750218A3 EP1750218A3 (de) 2012-03-28

Family

ID=37420852

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06015905A Withdrawn EP1750218A3 (de) 2005-08-02 2006-07-31 Endgerät, Methode zur Kontrolle eines Endgerätes, Programm zur Kontrolle eines Endgerätes und computerlesbares Medium zur Speicherung eines Programmes zur Kontrolle eines Endgerätes

Country Status (4)

Country Link
US (1) US20070030835A1 (de)
EP (1) EP1750218A3 (de)
JP (1) JP2007043378A (de)
CN (1) CN100512532C (de)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011080517A3 (en) * 2010-01-04 2011-08-25 Plastic Logic Limited Electronic document reading devices

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4407691B2 (ja) * 2006-11-20 2010-02-03 ソニー株式会社 通信装置、通信装置保護方法およびプログラム
JP5545026B2 (ja) * 2010-05-18 2014-07-09 Dmg森精機株式会社 電子機器、および制限解除方法
JP2012248126A (ja) * 2011-05-30 2012-12-13 Enegate:Kk 手順説明装置、そのプログラム及びそのプログラムを記録した記録媒体
CN103002539A (zh) * 2011-09-08 2013-03-27 昆达电脑科技(昆山)有限公司 行动终端及无线控管方法
JP2014027472A (ja) * 2012-07-26 2014-02-06 Nec Access Technica Ltd 無線端末、設定制御方法及びプログラム
JP2014137479A (ja) 2013-01-17 2014-07-28 Mitsubishi Electric Corp 投射型プロジェクタの不正使用防止システム

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000224661A (ja) 1999-02-02 2000-08-11 Hitachi Ltd 移動端末、その機能制御方法及び媒体
JP2005224088A (ja) 2004-02-09 2005-08-18 Shimada Phys & Chem Ind Co Ltd 負荷保護回路

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400823B1 (en) * 1996-12-13 2002-06-04 Compaq Computer Corporation Securely generating a computer system password by utilizing an external encryption algorithm
US6166688A (en) * 1999-03-31 2000-12-26 International Business Machines Corporation Data processing system and method for disabling a portable computer outside an authorized area
US6833787B1 (en) * 1999-10-07 2004-12-21 Asap Software Express, Inc. Method and system for device tracking
JP2002209243A (ja) * 2001-01-10 2002-07-26 Hitachi Ltd 通信方法およびシステム
JP2003125444A (ja) * 2001-10-17 2003-04-25 Minolta Co Ltd 端末装置ならびに端末装置の作動管理システムおよび作動管理方法
JP2005011151A (ja) * 2003-06-20 2005-01-13 Renesas Technology Corp メモリカード

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000224661A (ja) 1999-02-02 2000-08-11 Hitachi Ltd 移動端末、その機能制御方法及び媒体
JP2005224088A (ja) 2004-02-09 2005-08-18 Shimada Phys & Chem Ind Co Ltd 負荷保護回路

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011080517A3 (en) * 2010-01-04 2011-08-25 Plastic Logic Limited Electronic document reading devices

Also Published As

Publication number Publication date
EP1750218A3 (de) 2012-03-28
JP2007043378A (ja) 2007-02-15
CN100512532C (zh) 2009-07-08
CN1909700A (zh) 2007-02-07
US20070030835A1 (en) 2007-02-08

Similar Documents

Publication Publication Date Title
EP1750218A2 (de) Endgerät, Methode zur Kontrolle eines Endgerätes, Programm zur Kontrolle eines Endgerätes und computerlesbares Medium zur Speicherung eines Programmes zur Kontrolle eines Endgerätes
US8368594B2 (en) Techniques for bar code assisted positioning
US9369836B2 (en) Portable computing device with data encryption and destruction
US7239272B2 (en) Partial almanac collection system
US8427305B2 (en) Global positioning satellite [GPS] based recovery device and risk management system for portable computing devices and data
EP1734379A1 (de) Positionsgarantie-server, positionsgarantie-system und positionsgarantie-verfahren
US20090180355A1 (en) Timepiece with monitoring, messaging, tracking, and emergency services
KR20070114150A (ko) 후처리를 이용한 위치 태깅
CN101365957A (zh) 全球导航卫星系统
EP1726969A2 (de) Positionierungssystem, Informationslieferungsgerät, Endgerät, Steuerverfahren für das Endgerät, Steuerprogramm für das Endgerät und computerlesbares Aufzeichnungsmedium zur Aufzeichnung des Steuerprogramms für das Endgerät
JP5078352B2 (ja) 部分的アルマナック収集システム
TWI280520B (en) Electronic device with auto tracking burglar and method for auto tracking burglar
US8258960B2 (en) Jacket locator
US20090176504A1 (en) Method for managing service requests via a mobile station of a digital mobile communications network
WO2009119853A1 (ja) 携帯電子機器
KR101592543B1 (ko) 운전자의 무선단말을 이용한 차량 운행 관리 방법
KR20070016065A (ko) 단말 장치, 단말 장치의 제어 방법, 단말 장치의 제어프로그램, 단말 장치의 제어 프로그램을 기록한 컴퓨터판독 가능한 기록 매체
Dominici et al. NAV/COM hybrid architecture for innovative location based payment systems
KR101723620B1 (ko) 바코드 보조 위치 측정 장치 및 방법
KR20090109000A (ko) 콜택시 운영 방법과 이를 위한 콜택시 단말 및 기록매체
KR20090107669A (ko) 콜택시 운영 방법과 이를 위한 콜택시 단말 및 기록매체
WO2014147606A1 (en) System and method for implementation of retrieval of gps data
JP2008129625A (ja) アクセス制御機能付き記憶装置
JP2005107661A (ja) クレジットカード、クレジットカード決済装置および情報処理装置
JP2004062335A (ja) 保険内容決定システム、保険内容決定方法、保険内容決定プログラム、及び、コンピュータ読取可能な記録媒体

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1100755

Country of ref document: HK

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/00 20060101ALI20120222BHEP

Ipc: G06F 21/20 20060101AFI20120222BHEP

AKY No designation fees paid
REG Reference to a national code

Ref country code: DE

Ref legal event code: R108

REG Reference to a national code

Ref country code: DE

Ref legal event code: R108

Effective date: 20121205

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20120929

REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1100755

Country of ref document: HK